UCF STIG Viewer Logo

System commands must be owned by root.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215030 UBTU-16-011040 SV-215030r610931_rule Medium
Description
If the Ubuntu operating system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to Ubuntu operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals shall be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16229r284958_chk )
Verify the system commands contained in the following directories are owned by "root".

Check that the system command files contained in the following directories are owned by "root" with the following command:

# sudo find /bin /sbin /usr/bin /usr/sbin /usr/local/bin /usr/local/sbin ! -user root | xargs ls -la

If any system commands are returned, this is a finding.
Fix Text (F-16227r284959_fix)
Configure the system commands to be protected from unauthorized access.

Run the following command, replacing "[FILE]" with any system command file not owned by "root".

# sudo chown root [FILE]